ANDRAX – The First And Unique Penetration Testing Platform For Android Smartphones

ANDRAX The first and unique Penetration Testing platform for Android smartphones.

What is ANDRAX

ANDRAX is a penetration testing platform developed specifically for Android smartphones, ANDRAX has the ability to run natively on Android, so it behaves like a normal Linux distribution, but compared to a common distribution Is more powerful!

Why is Android so powerful?

Simple, everyone has a smartphone and spends all time with it! We are likely to camouflage easily in the middle of all, the processor architecture of most Android smartphones ARM is a modern and robust architecture that outperforms the rest, with the touch screen we can run the tool very quickly and graphically. Can benefit Android’s interface, we can get almost anywhere with our smartphone …

In technical terms, ANDRAX and NetHunter should never be compared, ANDRAX is a penetration testing platform for Android smartphones and NetHunter is just a Debian emulator running with Cherot.

Termx is not our enemy, Termx is an application that allows the installation of multiple Linux packages using a Debian environment that runs natively on Android.
ANDRAX and Termux have a similar development, with ANDRAX and Termux sharing many veneer and GNU / Linux resources.

But Termx is not a penetration testing platform, it is software for bringing basic tools found in Debian environments. Penetration tests are not basic! But advanced technologies that include advanced equipment and advanced environments to perform good tests!

So you can manually install many tools in Termx, but they will be extremely difficult to adapt and configure to take 100% of the capacity required for penetration testing.

Termx runs without root privileges and makes it very difficult to use advanced tools.

Features and Tools

Tool list

Information Gathering

  • Whois
  • Bind DNS tools
  • Dnsrecon
  • Raccoon
  • DNS-Cracker
  • Firewalk

Scanning

  • Nmap – Network Mapper
  • Masscan
  • SSLScan
  • Amap

Packet Crafting

  • Hping3
  • Nping
  • Scapy
  • Hexinject
  • Ncat
  • Socat

Network Hacking

  • ARPSpoof
  • Bettercap
  • MITMProxy
  • EvilGINX2

WebSite Hacking

  • 0d1n
  • Wapiti3
  • Recon-NG
  • PHPSploit
  • Photon
  • XSSer
  • Commix
  • SQLMap
  • Payloadmask
  • AbernathY-XSS

Password Hacking

  • Hydra
  • Ncrack
  • John The Ripper
  • CRUNCH

Wireless Hacking

  • VMP Evil AP
  • Aircrack-NG Tools
  • Cowpatty
  • MDK3
  • Reaver

Exploitation

  • MetaSploit Framework
  • RouterSploit Framework
  • Getsploit
  • OWASP ZSC
  • Rop-TOOL

More…

Advanced Terminal

Advanced and Professional terminal emulator for Hacking!

Dynamic Categories Overlay (DCO)

Beautiful tools category system

 

 

 

 

Advanced IDE

Complete support for many programming languages

 

 

Information Gathering

Tools for initial informations about the target

 

 

 

 

 

Scanning

Tools for second stage: Scanning

 

 

 

Packet Crafting

Tools to craft network packets

 

 

 

 

 

Network Hacking

Tools for network hacking

 

 

Evilginx2

WebSite Hacking

Tools for WebSite and WebApps Hacking

 

 

 

 

 

 

 

 

 

Password Hacking

Tools to break passwords

 

 

 

Wireless Hacking

Tools for Wireless Hacking

 

 

 

 

Exploitation

Tools for Dev and launch exploits

 

 

 

 

More info in official site.

Download ANDRAX

6 thoughts on “ANDRAX – The First And Unique Penetration Testing Platform For Android Smartphones

Comments are closed.